会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • A NEW METHOD FOR SECURE USER AND SITE AUTHENTICATION
    • 一种确保用户和站点认证的新方法
    • WO2012060891A1
    • 2012-05-10
    • PCT/US2011/023528
    • 2011-02-03
    • AUTHENTIFY INC.GANESAN, Ravi
    • GANESAN, Ravi
    • G06F7/04G06F15/16
    • G06F21/42H04L63/0838H04L63/1483H04L67/02
    • The present invention provides a new method of site and user authentication that is achieved by creating a pop-up window on the user's PC that is in communication with a security server, and where this communication channel is separate from the communication between the user's browser and whichever web site they are at. A legitimate web site embeds code in the web page which communicates to the security server from the user's desktop. The security server checks the legitimacy of the web site and then signals both the web page on the user's browser, as well as the pop-up window to which it has a separate channel. If user authentication is requested by the web site the user is first authenticated by the security server for instance by out of band authentication.
    • 本发明提供了一种通过在与安全服务器通信的用户PC上创建弹出窗口并且该通信信道与用户的浏览器和 无论他们在哪个网站。 合法的网站将代码嵌入到从用户桌面与安全服务器通信的网页中。 安全服务器检查网站的合法性,然后发出用户浏览器上的网页以及具有单独通道的弹出窗口。 如果网站要求用户认证,则用户首先由安全服务器进行身份验证,例如通过带外认证。
    • 2. 发明申请
    • SECURE AND EFFICIENT LOGIN AND TRANSACTION AUTHENTICATION USING IPHONES AND OTHER SMART MOBILE COMMUNICATION DEVICES
    • 使用IPHONES和其他智能手机通信设备进行安全有效的登录和交易验证
    • WO2011136928A1
    • 2011-11-03
    • PCT/US2011/032271
    • 2011-04-13
    • HAWK AND SEAL, INC.GANESAN, Ravi
    • GANESAN, Ravi
    • G06F7/04
    • H04W12/06G06Q20/425H04L9/321H04L9/3215H04L9/3226H04L9/3234H04L63/08H04L63/083H04L63/18H04L2209/56H04L2209/80
    • To authenticate a user of a mobile communication device for login or transaction authorization, a first application on the device directs transmission of a request for authentication of the user to a security server. A second application on the device receives the request for authentication from the security server and directs presentation of the received request for authentication to the user by the device. The second application receives a user input to the device indicating that the requested authentication should proceed and in response directs transmission of an indication that the requested authorization should proceed, to the security server. In response to this latter transmission, the second application receives a PIN from the authentication server. The first application directs transmission of the PIN received by the second application to the network site, which validates the transmitted PIN, in order to authenticate the user or the transaction to the network site.
    • 为了对用于登录或交易授权的移动通信设备的用户进行认证,设备上的第一应用将用户认证请求的传输指向安全服务器。 设备上的第二个应用程序从安全服务器接收认证请求,并通过该设备指示接收的用户认证请求的呈现。 第二应用程序接收到设备的用户输入,指示所请求的认证应当继续,并且响应地指示所请求的授权应该进行的指示的传输到安全服务器。 响应于后一种传输,第二应用从认证服务器接收PIN。 第一个应用程序将第二个应用程序接收到的PIN传输到网络站点,以验证发送的PIN码,以便向网络站点认证用户或交易。
    • 4. 发明申请
    • SECURE LOGIN USING AUGMENTED SINGLE FACTOR SPLIT KEY ASYMMETRIC CRYPTOGRAPHY
    • 安全登录使用增强的单因素分割关键不对称CRYPTOGRAPHY
    • WO2006130619A2
    • 2006-12-07
    • PCT/US2006/020992
    • 2006-05-31
    • TRICIPHER, INC.GANESAN, RaviSANDHU, Ravinderpal, SinghCOTTRELL, Andrew, PaulAUSTIN, Kyle
    • GANESAN, RaviSANDHU, Ravinderpal, SinghCOTTRELL, Andrew, PaulAUSTIN, Kyle
    • H04L9/3226H04L9/0822H04L9/0825
    • A user network station transmits a cookie that includes a user identifier and an augmenting factor transformed with one key of a first asymmetric crypto-key or with a symmetric crypto-key. An authenticating entity network station recovers the augmenting factor from the transformed augmenting factor included in the transmitted cookie, with the other key of the first asymmetric crypto-key or with the symmetric crypto-key, and transmits a customized login page corresponding to the user identifier. The user network station transmits a factor responsive to the transmitted customized login page. The authenticating entity network station generates a first key portion based on the transmitted factor and the recovered augmenting factor, and validates the generated first key portion based on a second key portion of one key of a second asymmetric crypto-key associated with the user and on the other key of the second asymmetric crypto-key, to thereby authenticate the user.
    • 用户网络站发送包括用第一非对称密钥或对称密钥的一个密钥转换的用户标识符和扩充因子的cookie。 认证实体网络站利用包含在发送的cookie中的变换扩充因子与第一非对称密钥或对称密钥的另一个密钥进行恢复,并发送与用户标识符对应的定制登录页面 。 用户网络站发送响应于所发送的定制登录页面的因素。 认证实体网站基于所发送的因子和恢复的扩充因子生成第一密钥部分,并且基于与用户相关联的第二非对称密钥的一个密钥的第二密钥部分来验证生成的第一密钥部分, 第二非对称密钥的另一个密钥,从而认证用户。
    • 6. 发明申请
    • SECURE LOGIN USING AUGMENTED SINGLE FACTOR SPLIT KEY ASYMMETRIC CRYPTOGRAPHY
    • 安全登录使用增强的单因素分割关键不对称CRYPTOGRAPHY
    • WO2006130619A3
    • 2009-04-23
    • PCT/US2006020992
    • 2006-05-31
    • TRICIPHER INCGANESAN RAVISANDHU RAVINDERPAL SINGHCOTTRELL ANDREW PAULAUSTIN KYLE
    • GANESAN RAVISANDHU RAVINDERPAL SINGHCOTTRELL ANDREW PAULAUSTIN KYLE
    • H04L9/00
    • H04L9/3226H04L9/0822H04L9/0825
    • A user network station transmits a cookie that includes a user identifier and an augmenting factor transformed with one key of a first asymmetric crypto-key or with a symmetric crypto-key. An authenticating entity network station recovers the augmenting factor from the transformed augmenting factor included in the transmitted cookie, with the other key of the first asymmetric crypto-key or with the symmetric crypto-key, and transmits a customized login page corresponding to the user identifier. The user network station transmits a factor responsive to the transmitted customized login page. The authenticating entity network station generates a first key portion based on the transmitted factor and the recovered augmenting factor, and validates the generated first key portion based on a second key portion of one key of a second asymmetric crypto-key associated with the user and on the other key of the second asymmetric crypto-key, to thereby authenticate the user.
    • 用户网络站发送包含用第一非对称密钥或对称密钥的一个密钥转换的用户标识符和扩充因子的cookie。 认证实体网络站利用包含在所发送的cookie中的变换扩充因子与第一非对称密钥或对称密钥的另一个密钥来恢复增强因子,并发送对应于用户标识符的定制登录页面 。 用户网络站发送响应于所发送的定制登录页面的因素。 认证实体网站基于所发送的因子和恢复的扩充因子生成第一密钥部分,并且基于与用户相关联的第二非对称密钥的一个密钥的第二密钥部分来验证生成的第一密钥部分, 第二非对称密钥的另一个密钥,从而认证用户。
    • 9. 发明申请
    • ENTERPRISE TRIGGERED 2CHK ASSOCIATION
    • 企业触发的2CHK协会
    • WO2013184265A1
    • 2013-12-12
    • PCT/US2013/039664
    • 2013-05-06
    • AUTHENTIFY, INC.TAPLING, Peter, GeorgeROLFE, Andrew, RobertGANESAN, Ravi
    • TAPLING, Peter, GeorgeROLFE, Andrew, RobertGANESAN, Ravi
    • G06F21/00
    • G06F21/42H04L9/3226H04L9/3234H04L9/3247H04L63/0428H04L63/083H04L63/18
    • A method of operating a security server to securely transact business between a user and an enterprise via a network includes receiving, at the security server from an enterprise with which the user is currently connected via the network, a request of the enterprise to activate a secure communications channel over the network between the user and the security server. The request includes contact information for contacting the user via other than the network. The security server, in response, transmits an activation code for delivery to the user via other than the network and in a manner corresponding to the received contact information. The security server receives, from the user via the network, an activation code and compares the received activation code with the transmitted activation code to validate the received activation code. The secure communications channel is then activated based on the validation of the received activation code.
    • 一种操作安全服务器以经由网络安全地交易用户与企业之间的业务的方法包括:在所述安全服务器处从所述用户当前通过所述网络连接的企业接收所述企业的请求以激活安全 在用户和安全服务器之间的网络上的通信信道。 该请求包括用于通过网络以外的用户联系的联系信息。 安全服务器作为响应,通过除网络之外的方式并且以与所接收的联系人信息相对应的方式发送用于传送给用户的激活码。 安全服务器从用户经由网络接收激活码,并将接收到的激活码与发送的激活码进行比较,以验证所接收到的激活码。 然后基于接收到的激活码的验证激活安全通信信道。
    • 10. 发明申请
    • A NEW METHOD FOR SECURE SITE AND USER AUTHENTICATION
    • 一种新的安全网站和用户认证方法
    • WO2012060890A1
    • 2012-05-10
    • PCT/US2011/023525
    • 2011-02-03
    • AUTHENTIFY INC.GANESAN, Ravi
    • GANESAN, Ravi
    • G06F15/16
    • H04L63/08G06F21/33G06F21/42G06F21/51G06F21/566H04L63/0838H04L67/02
    • The present invention provides a new method of site and user authentication. This is achieved by creating a pop-up window on the user's PC that is in communication with a security server. The security server checks the legitimacy of the web site and then signals both the web page on the user's browser and the pop-up window. The security server also sends a random image to both the pop-up window and browser. If user authentication is requested by the web site, the user is first authenticated by the security server by out of band authentication. Then the security server computes a one time password based on a secret it shares with the web site and sends it to the pop up window. The user copies this one time password into their browser which sends it to the web site to re-compute the one time password for authenticating the user.
    • 本发明提供了一种现场和用户认证的新方法。 这通过在与安全服务器通信的用户PC上创建弹出窗口来实现。 安全服务器检查网站的合法性,然后发出用户浏览器上的网页和弹出窗口。 安全服务器还向弹出窗口和浏览器发送随机映像。 如果网站要求用户认证,则用户首先通过带外认证由安全服务器认证。 然后,安全服务器根据与网站共享的秘密计算一次性密码,并将其发送到弹出窗口。 用户将此一次性密码复制到浏览器中,将其发送到网站,以重新计算用于验证用户的一次性密码。